-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2497
                     Important: kernel security update
                              27 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5195  

Reference:         ESB-2016.2480
                   ESB-2016.2473
                   ESB-2016.2469

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2105.html
   https://rhn.redhat.com/errata/RHSA-2016-2106.html
   https://rhn.redhat.com/errata/RHSA-2016-2118.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2105-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2105.html
Issue date:        2016-10-25
CVE Names:         CVE-2016-5195 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

i386:
kernel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-headers-2.6.32-642.6.2.el6.i686.rpm
perf-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

i386:
kernel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-headers-2.6.32-642.6.2.el6.i686.rpm
perf-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-642.6.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debug-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm
kernel-devel-2.6.32-642.6.2.el6.ppc64.rpm
kernel-headers-2.6.32-642.6.2.el6.ppc64.rpm
perf-2.6.32-642.6.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-642.6.2.el6.s390x.rpm
kernel-debug-2.6.32-642.6.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm
kernel-devel-2.6.32-642.6.2.el6.s390x.rpm
kernel-headers-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-642.6.2.el6.s390x.rpm
perf-2.6.32-642.6.2.el6.s390x.rpm
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
python-perf-2.6.32-642.6.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
python-perf-2.6.32-642.6.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

i386:
kernel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-headers-2.6.32-642.6.2.el6.i686.rpm
perf-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFYEJcBXlSAg2UNWIIRAiWLAKCCzQq/hlgGpFbZwm1VmGEtsf8qbwCYhOVp
coEi7YBOAF6JIj/7g1jNNg==
=enSu
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2106-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2106.html
Issue date:        2016-10-26
CVE Names:         CVE-2016-5195 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm
kernel-doc-2.6.32-573.35.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm
perf-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.2.el6.src.rpm

i386:
kernel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-headers-2.6.32-573.35.2.el6.i686.rpm
perf-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm
kernel-doc-2.6.32-573.35.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm
kernel-devel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-headers-2.6.32-573.35.2.el6.ppc64.rpm
perf-2.6.32-573.35.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm
kernel-devel-2.6.32-573.35.2.el6.s390x.rpm
kernel-headers-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.35.2.el6.s390x.rpm
perf-2.6.32-573.35.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm
perf-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
python-perf-2.6.32-573.35.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYEJemXlSAg2UNWIIRAmnDAJ9O3ENA4lZP+ian4yAW7IGWnMnuVQCffsKj
2RheHKmaY7gV1rnxqb+WSxM=
=uZjE
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2118-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2118.html
Issue date:        2016-10-26
CVE Names:         CVE-2016-5195 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm
perf-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.ppc64.rpm
perf-3.10.0-229.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm
kernel-devel-3.10.0-229.42.2.el7.s390x.rpm
kernel-headers-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.42.2.el7.s390x.rpm
perf-3.10.0-229.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm
perf-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.ael7b.noarch.rpm
kernel-doc-3.10.0-229.42.2.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
python-perf-3.10.0-229.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYEP8eXlSAg2UNWIIRAo3nAJkBIY478UiXZN8llmLyDhRMEfES8ACeLMDw
IlHiVaIgenYimWedWzqU0Fk=
=i9jP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWBFLkIx+lLeg9Ub1AQiCvw/+MMEFLv7DpxnSvXSZ2WWo8vrV+d8ckMR5
6noBTu6TQLr8xlrp/FAh7OzEWyQN9cBnTnEaNDqGFzqKQYxxemPsEgqFqRBM82I0
z+ncZ0bpln8+DKvEaTQeYD1711XmV1pdESZ9guU/a5bf4DEf3BJVfe1Tbyhpgdai
HpEKxP4k/kPKt6CRrmhbFVnEHaCHKxgAQt0xNcVpToGRcdCu8n3GxbFoOW8ONDN3
wWaMdh6NvbunhS5NBhbZElhxu1CcfsKXcLybEPZKGOQmi+P9TcE99ucFXLpoLTdl
HpPuD3S0qrXVb8uPN7bX6Pd+LFkazt1HQP3VxeCAz/weA5v1gzGwHaHA0Y0V2TZt
YmA4HXD705d1bTaLVqj27HQg/iAdJMPzCcZluYr/5Usv0d88uaVm2bXfCyorWgK9
+HKO4LLhgRpmtg3xkg9Vh/MJpUPkeiRSLaKIMjFHtZGqM9v46Obfr/dB0gBdI0vm
UKBPglp2kGplER1j2O1e+TFg1hz0A5k/Z8nYGp6jZAYM/H2VpR4pNZF/1RG1mT8s
icn4cNnq38zHgWUeZH43zxWUlHiSC0bxrUvoJquLEnU9gJ0Pm++pIeMUZ+sVR5RM
Jgmh84hIWB0Byeg2Xuxfd7QjReiwkXTMTs4lsVRI82vEKhY4JycRXyQPzZ5xuiwW
RDXNm31wfsk=
=u1rc
-----END PGP SIGNATURE-----